Improved Related-key Attacks on DESX and DESX+

Abstract In this article, we present improved related-key attacks on the original DESX, and DESX+, a variant of the DESX with its pre- and post-whitening XOR operations replaced with addition modulo 264. Compared to previous results, our attack on DESX has reduced text complexity, while our best attack on DESX+ eliminates the memory requirements at the same processing complexity.

[1]  Jongsung Kim,et al.  Related-Key Rectangle Attacks on Reduced AES-192 and AES-256 , 2007, FSE.

[2]  Raphael C.-W. Phan,et al.  On the Existence of Related-Key Oracles in Cryptosystems Based on Block Ciphers , 2006, OTM Workshops.

[3]  Martin E. Hellman,et al.  Chosen-Key Attacks on a Block Cipher , 1987, Cryptologia.

[4]  Bruce Schneier,et al.  Improved Cryptanalysis of Rijndael , 2000, FSE.

[5]  Raphael C.-W. Phan,et al.  On Related-Key and Collision Attacks: The Case for the IBM 4758 Cryptoprocessor , 2004, ISC.

[6]  Bruce Schneier,et al.  Key-Schedule Cryptanalysis of DEAL , 1999, Selected Areas in Cryptography.

[7]  D. Chaum,et al.  Differential Cryptanalysis of the full 16-round DES , 1977 .

[8]  Stefan Lucks Ciphers Secure against Related-Key Attacks , 2004, FSE.

[9]  Marc Joye,et al.  On the Notions of PRP - RKA , KR and KR - RKA for Block Ciphers , 2007, ProvSec.

[10]  Eli Biham,et al.  New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.

[11]  Joan Daemen,et al.  Limitations of the Even-Mansour Construction , 1991, ASIACRYPT.

[12]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[13]  Ernest F. Brickell,et al.  Advances in Cryptology — CRYPTO’ 92 , 2001, Lecture Notes in Computer Science.

[14]  Eli Biham,et al.  A Related-Key Rectangle Attack on the Full KASUMI , 2005, ASIACRYPT.

[15]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[16]  Eli Biham,et al.  Related-Key Boomerang and Rectangle Attacks , 2005, EUROCRYPT.

[17]  Mihir Bellare,et al.  A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications , 2003, EUROCRYPT.

[18]  Joe Kilian,et al.  How to Protect DES Against Exhaustive Key Search , 1996, CRYPTO.

[19]  Alex Biryukov,et al.  Advanced Slide Attacks , 2000, EUROCRYPT.

[20]  Bruce Schneier,et al.  Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA , 1997, ICICS.

[21]  Mike Bond Attacks on Cryptoprocessor Transaction Sets , 2001, CHES.

[22]  Neal Koblitz,et al.  Advances in Cryptology — CRYPTO ’96 , 2001, Lecture Notes in Computer Science.

[23]  Alfred Menezes,et al.  Topics in Cryptology – CT-RSA 2005 , 2005 .

[24]  Bruce Schneier,et al.  Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES , 1996, CRYPTO.

[25]  Eli Biham,et al.  A Simple Related-Key Attack on the Full SHACAL-1 , 2007, CT-RSA.

[26]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.

[27]  Raphael C.-W. Phan,et al.  Related-Key Attacks on Triple-DES and DESX Variants , 2004, CT-RSA.

[28]  Bruce Schneier,et al.  Related-Key Cryptanalysis of 3-WAY , 1997 .

[29]  Hideki Imai,et al.  Advances in Cryptology — ASIACRYPT '91 , 1991, Lecture Notes in Computer Science.